Lab 2: Secure Network Administration Principles - Log Analysis

Size: px
Start display at page:

Download "Lab 2: Secure Network Administration Principles - Log Analysis"

Transcription

1 CompTIA Security+ Lab Series Lab 2: Secure Network Administration Principles - Log Analysis CompTIA Security+ Domain 1 - Network Security Objective 1.2: Apply and implement secure network administration principles Document Version: Organization: Moraine Valley Community College Author: Jesse Varsalone Copyright Center for Systems Security and Information Assurance (CSSIA), National Information Security, Geospatial Technologies Consortium (NISGTC) The original works of this document were funded by the National Science Foundation s (NSF) Advanced Technological Education (ATE) program Department of Undergraduate Education (DUE) Award No and ; Center for Systems Security and Information Assurance (CSSIA) at Moraine Valley Community College (MVCC). This work has been adapted by The Department of Labor (DOL) Trade Adjustment Assistance Community College and Career Training (TAACCCT) Grant No. TC A-48. The National Information Security, Geospatial Technologies Consortium (NISGTC) is authorized to create derivatives of identified elements modified from the original works. These elements are licensed under the Creative Commons Attributions 3.0 Unported License. To view a copy of this license, visit or send a letter to Creative Commons, 444 Castro Street, Suite 900, Mountain View, California, 94041, USA. The Network Development Group (NDG) is given a perpetual worldwide waiver to distribute per US Law this lab and future derivatives of these works.

2 Contents Introduction... 3 Objective: Apply and implement secure network administration principles... 3 Pod Topology... 4 Lab Settings Log Analysis in Linux Using grep Using grep Conclusion Discussion Questions Log Analysis in Linux Using gawk Using gawk Conclusion Discussion Questions Log Analysis in Windows Using find Using find in Windows Conclusion Discussion Questions References /2/2013 Copyright 2013 CSSIA, NISGTC Page 2 of 30

3 Introduction This lab is part of a series of lab exercises designed through a grant initiative by the Center for Systems Security and Information Assurance (CSSIA) and the Network Development Group (NDG), funded by the National Science Foundation s (NSF) Advanced Technological Education (ATE) program Department of Undergraduate Education (DUE) Award No and This work has been adapted by The Department of Labor (DOL) Trade Adjustment Assistance Community College and Career Training (TAACCCT) Grant No. TC A-48. This series of lab exercises is intended to support courseware for CompTIA Security+ certification. By the end of this lab, students will be able to parse log files within Linux and Windows for information pertinent to security events on their system. Students will perform administration on Linux and Windows machines and view the logs from these tasks. This lab includes the following tasks: 1 - Log Analysis in Linux Using grep 2 - Log Analysis in Linux Using gawk 3 - Log Analysis in Windows Using find Objective: Apply and implement secure network administration principles You may have read articles online describing situations where someone s passwords were stolen and then used to gain access to an account in order to steal money. The use of strong passwords is critical to protecting your accounts, as well as data and resources within an organization. grep Stands for Global Regular Expression Print. The GREP utility allows you to search through a large number of files and folders for specified text. gawk The Linux/UNIX gawk command will allow you to display output in an easy to display human readable format. Typing gawk help in Linux will display gawk options. find This command can be used within Linux and Windows. The find command in Windows will allow you to search for a specific string within a large group of values. secure This log file tracks SSH, or Secure Shell, connections. It provides information such as IP addresses, and date and time stamps. It also tracks other events related to security, such as the creation of new user accounts and new group accounts. access_log This log file tracks HTTP, or Hyper Text Transfer Protocol, connections. It provides information such as IP addresses, user agents, and date and time stamps. 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 3 of 30

4 Pod Topology Figure 1: Topology 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 4 of 30

5 Lab Settings The information in the table below will be needed in order to complete the lab. The task sections below provide details on the use of this information. Required Virtual Machines and Applications Log in to the following virtual machines before starting the tasks in this lab: BackTrack 5 Internal Attack Machine BackTrack 5 root password password Red Hat Enterprise Linux Internal Victim Machine Red Hat Enterprise Linux root password password BackTrack 4 External Attack Machine BackTrack 4 root password password Windows 2k3 Server External Victim Machine Windows 2k3 Server administrator password password BackTrack 5 Internal Attack Login: 1. Click on the BackTrack 5 Internal Attack icon on the topology. 2. Type root at the bt login: username prompt and press Enter. 3. Type password at the Password: prompt and press Enter. Figure 2: BackTrack 5 login 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 5 of 30

6 4. To start the GUI, type startx at the prompt and press Enter. Figure 3: BackTrack 5 GUI start up Red Hat Enterprise Linux Login: 1. Click on the Red Hat Linux Internal Victim icon on the topology. 2. Type root at the rhel login: prompt and press Enter. 3. Type password at the Password: prompt and press Enter. For security purposes, the password will not be displayed. 4. To start the GUI, type startx at the [root@rhe ~]# prompt and press Enter. Figure 4: RHEL login BackTrack 4 External Attack Login: 1. Click on the BackTrack 4 External Attack icon on the topology. 2. Type root at the bt login: username prompt and press Enter. 3. Type password at the Password: prompt and press Enter. For security purposes, the password will not be displayed. 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 6 of 30

7 4. To start the GUI, type startx at the prompt and press Enter. Figure 5: BackTrack 4 login :Windows 2k3 Server External Victim: 1. Click on the Windows 2k3 Server External Victim icon on the topology 2. Use the PC menu in the NETLAB+ Remote PC Viewer to send a Ctrl-Alt-Del (version 2 viewer), or click the Send Ctrl-Alt-Del link in the bottom right corner of the viewer window (version 1 viewer). 3. Enter the User name, Administrator (verify the username with your instructor). 4. Type in the password, password, and click the OK button (verify the password with your instructor). Figure 6: Windows 2k3 login 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 7 of 30

8 1 Log Analysis in Linux Using grep Within Network Administration, it is very important to check the system logs every day to monitor who is logging on and what type of activity is happening on a system. Log files can become extremely large, so tools like grep can be valuable in allowing the Network Administrator to filter values. Many log analysis jobs can be run using grep that will provide the Network Administrator with information on the status of a system. 1.1 Using grep Open a terminal, use Nmap to identify open ports on a system, copy a website using curl and analyze by filtering with grep. If you have already logged in and started the GUI interface, as described in the Lab Settings section, you may start immediately at Step 1. Keep in mind that Linux commands are case sensitive. The commands must be entered exactly as shown, or errors will occur. When starting the BackTrack 5 Internal Attack system, you must first enter in the username root followed by the password, password. At the initial start up screen, type the following command to start the GUI interface: root@bt.~#startx. Figure 7: Linux Initial Startup Screens 1. Open a terminal on the BackTrack 5 Internal Attack system by clicking on the picture to the right of the word System in the task bar in the top of the screen. Figure 8: The Terminal Windows within BackTrack 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 8 of 30

9 Nmap, or Network Mapper, allows you to determine which TCP (Transmission Control Protocol) or UDP (User Datagram Protocol) ports are open on a remote system. Zenmap is a GUI (Graphical User Interface) front-end for Nmap. Zenmap is packaged with Nmap. 2. Type the following command to launch the Zenmap application so you can perform a TCP Nmap scan of the Red Hat Linux Internal Victim: root@bt:~#zenmap Figure 9: Zenmap can be Launched by Typing the Zenmap Command within the Terminal 3. In the target box, type the IP address of (the Linux victim) and click the Scan button on the right. Figure 10: Entering the IP address of the Target Machine Notice that the switches for Nmap are automatically added in the box directly below. 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 9 of 30

10 4. After the scan is complete, click on the Ports/Hosts tab to display the open TCP ports. Figure 11: The Open TCP Ports on the Remote System Notice that port 80 is open, which likely means the remote system is running a web server. The Zenmap scan indicates that the web server is Apache Figure 12: The Remote System is running a Web Server 5. Close the Zenmap tool by selecting Scan from the menu bar, and select Quit. Click Close Anyway if you receive a warning indicating that the scan is not saved. Figure 13: Closing Zenmap Now that we know port 80 is open, we can attempt to connect to the target web site. 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 10 of 30

11 6. Open Firefox on the BackTrack 5 Internal Attack Machine, by performing the following steps: Click Applications from the Menu bar, select Internet, then Firefox Web Browser. Figure 14: Opening Firefox on BackTrack 7. In the URL bar, type the address: and press Enter. Figure 15: The Web Site of the Red Hat System The test page likely indicates that the web site has not been configured. Close Firefox. Although you can view the HTML code of a web page in Firefox, there is also a Linux utility called curl, which stands for Client Uniform Resource Locator. 8. Curl can be used to make a copy of the website. On the BackTrack 5 Internal Attack terminal, type: root@bt:~#curl Figure 16: The curl command The output from running the curl command will look similar to that below: 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 11 of 30

12 Figure 17: The Output from the curl command Since the results from curl are large, you will find it helpful to filter them using the grep command. Notice the use of the pipe ( ) symbol in the next step, it provides a useful way to link the output of several commands together. It is located directly above the Enter key on the keyboard and is generated using the Shift+\ key combination. 9. On the BackTrack 5 Internal Attack terminal, type the following to view HTML code and look for the word test: root@bt:~#curl grep test Figure 18: Using grep to filter the results for the word test The word test is highlighted in red within the paragraph of the HTML text that contains the word. The Apache Server keeps records of the connections made to the website, including: IP addresses User Agents Date/Time Stamps The access_log is located in the /var/log/httpd directory and will have evidence of: The scan of the target website with Zenmap The connection made with Firefox The connection made with the curl command 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 12 of 30

13 10. Switch over to the Red Hat Enterprise Linux Internal Victim Machine. To view the access_log, type the following command on the Red Hat system: ~]# cd /var/log/httpd Figure 19: Switching to the Directory where the access_log is located 11. To view the connections in the log file, type the following command: httpd]# cat access_log Figure 20: Using the cat command to view the access_log The results will appear similar to the results in the picture below. Figure 21: The access_log file In Linux, the access_log file can be extremely long. The grep, or Global Regular Expression Print command can be used to filter the results of an access log or other output. 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 13 of 30

14 12. Type the following to filter the access_log file for the word nmap using grep: httpd]# cat access_ log grep Nmap Figure 22: GREPing for the word nmap 13. Type the following to filter the access_log file for the word Firefox using grep: httpd]# cat access_ log grep Firefox Figure 23: GREPing for the word Firefox 14. Type the following to filter the access_log file for the word curl using grep: httpd]# cat access_log grep curl Figure 24: GREPing for the word curl 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 14 of 30

15 1.2 Conclusion The access_log file within Linux provides information about connections to the server, including IP addresses, user agents, and date and time stamps. Log files can be extremely long and may contain a large amount of information about the connections made to the server. Linux utilities like grep can be used to filter the results of the file output. 1.3 Discussion Questions 1. Where is the access_log file located on a Linux system? 2. What is contained within the access_log file? 3. What does curl stand for? 4. How do you grep for the word nmap within the access_log? 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 15 of 30

16 2 Log Analysis in Linux Using gawk While grep will allow you to filter the results of the file output, it will not really allow you to display the output differently. This is where gawk comes in; the Linux gawk command can be used to display the output of a text file in a more readable form. 2.1 Using gawk Perform the following steps to generate security incidents on the Linux Victim system. 1. Open a terminal on the BackTrack 5 Internal Attack system by clicking on the picture to the right of the word System in the task bar in the top of the screen. Figure 25: The Terminal Windows within BackTrack 5 2. Type the following command to SSH, or Secure Shell, to the remote system: [root@rhel ~]# ssh a. Type yes when asked Are you sure you want to continue connecting (yes/no)? b. Type password for the password for root@ Figure 26: SSH to the Remote System You should receive a message indicating your last login time on the system. 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 16 of 30

17 In order to create more security events, we will be creating the group starwars. We will create a total of three users. After creating each of the users and putting them in the group starwars, we will assign each user account a password. The chart below lists the users and passwords for our accounts in the starwars group. Group: starwars User Password luke son vader dad yoda green 3. Type the following command to add the group starwars: [root@rhel ~]# groupadd starwars Figure 27: Adding the Group starwars 4. Type the following command to view the group file: [root@rhel ~]# cat /etc/group Figure 28: Viewing the Group File If you scroll to the bottom of the group file, you will see the group that was created along with its corresponding unique group number. Figure 29: The group file You can add users to the system in Linux by typing the useradd command. The useradd command will automatically create a directory with that user s name within the /home directory. When the user logs in, they will be placed into their directory within /home. 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 17 of 30

18 5. To add a user named luke and put him in the starwars group, type: [root@rhel ~]# useradd luke g starwars Figure 30: Adding the user luke 6. To add a user named vader and put him in the starwars group, type: [root@rhel ~]# useradd vader g starwars Figure 31: Adding the user vader 7. To add a user named yoda and put him in the starwars group, type: [root@rhel ~]# useradd yoda g starwars Figure 32: Adding the user yoda Next, we will give each user a password. We will use simple passwords for this exercise, but that should never be done on a production system. Avoid dictionary words because attackers can use programs like John the Ripper to crack short passwords or passwords that are found in a dictionary. Stick to passwords with a minimum of eight characters, uppercase and lowercase letters, and special characters. When you use a simple password with the passwd command, you will be warned that the password is a BAD PASSWORD: it is WAY too short. Retype the password again and it will be accepted. For security reasons, the password will not be displayed when you type it. 8. Type the following to give luke a password: [root@rhel ~]# passwd luke Type son twice for the password. Figure 33: Giving the user a Password You should receive the message, all authentication tokens updated successfully. 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 18 of 30

19 9. Type the following to give vader a password: [root@rhel ~]# passwd vader Type dad twice for the password. Figure 34: Giving the user a Password You should receive the message, all authentication tokens updated successfully. 10. Type the following to give yoda a password: [root@rhel ~]# passwd yoda Type green twice for the password. Figure 35: Giving the user a Password You should receive the message, all authentication tokens updated successfully. When you perform administrative tasks that are directly related to the security on a Linux system, they will show up in the secure log in the /var/log directory. Examples of security incidents that will be recorded to the secure log include the following: Adding a user Logging on from a remote system Adding a group Changing a user s password. 11. To view the secure log, type the following command on the Red Hat system: [root@rhel ~]# cd /var/log/ Figure 36: Switching to the Directory where the secure log is located 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 19 of 30

20 12. To view the connections in the log file, type the following command: log]# cat secure Figure 37: Using the cat command to view the secure log The results will appear similar to the results shown in the picture below. Figure 38: The secure file on the Victim Notice the file has information about new users and a new group created on the system, password changes, and contains information about incoming SSH connections. 13. Search for the instances of new user creation in secure by typing the following: [root@rhel log]# cat secure grep new user Figure 39: GREPing for the new user events in the secure file. 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 20 of 30

21 With grep, the entire line containing the text you were searching for will be printed to the screen. When gawk is used, the default field separator is a space, so only the text to the left of the space you specify in the line will be displayed.. With the example below, only the text to the left of the first space will be printed to the screen. gawk {print $1} secure Using the line below as an example, it would be the word May because that word is to the left of the first space. May 28 17:59:48 rhel useradd[4648]: new user: name=luke, UID=501, GID=501, home= To determine users created, use gawk to print values to the left of 6 th, 7 th, and 8 th space. Figure 40: The Space as a Filed Separator 14. To determine the name of the new user created, we can use grep and gawk: [root@rhel log]# gawk {print $6,$7,$8} secure grep new user Figure 41: Using the GAWK command 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 21 of 30

22 2.2 Conclusion The secure file in the /var/log directory will alert you to events related directly to the security on a Linux system, including account and password changes. The gawk command allows you to send specific output to the screen. The default delimiter for gawk is a space. As the secure log on a Linux system can become quite lengthy, the use of grep in conjunction with the gawk command will allow you to parse for certain events. 2.3 Discussion Questions 1. What are the results from typing the following command? gawk F= {print $2} /var/log/secure 2. What are the results from typing the following command? gawk {print $2} /var/log/secure 3. What are the results from typing the following command? (Type gawk help to see the available switches and learn the purpose of "-F=") gawk F= {print $1} /var/log/secure 4. What are the results from typing the following command? gawk {print $1} /var/log/secure 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 22 of 30

23 3 Log Analysis in Windows Using find Windows also has many logs including the IIS, or Internet Information Services logs, which are text based logs. Neither gawk nor grep are part of Windows, although you can download third party versions. Windows has find, which will perform similar functions. 3.1 Using find in Windows Open a terminal, perform a dictionary attack using xhydra, and use the find command to search the generated output. 1. Open a terminal on the BackTrack 4 External Attack system by clicking the picture to the left of Firefox in the task bar, located at the bottom of the screen. Figure 42: The Terminal Windows within BackTrack The xhydra tool included with BackTrack will allow you to perform a dictionary attack against a remote system. We will be performing a dictionary attack on the FTP server with xhydra in order to generate a large amount of entries into the FTP log files. 2. Type the following command to launch the xhydra program on BackTrack 4 External Attack system: root@bt:~#xhydra Figure 43: xhydra can be launched by typing the xhydra command within the Terminal 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 23 of 30

24 3. On the Target Tab, type Select ftp for the protocol. Figure 44: The Target Tab of xhydra 4. Click on the Passwords tab. Type administrator for the username. Under the password category, click on the Password List button. Figure 45: The Passwords Tab of xhydra 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 24 of 30

25 5. Click in the white space to the right of the words Password List in xhydra. Click the root directory, the click on Wordlist.txt and click the Open button. Figure 46: Selecting the Password File /root/wordlist.txt should now be listed in the Password List box. Figure 47: The Password List 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 25 of 30

26 6. Click on the Start tab. At the bottom of the screen, verify that your xhydra program displays the options as shown in the picture below. Figure 48: Verifying xhydra Options 7. Click Start. It will take about minutes to crack the administrator password. Figure 49: The password is cracked 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 26 of 30

27 8. Log on to the Windows 2k3 Server External Victim Machine. Use the PC menu in the NETLAB+ Remote PC Viewer to send a Ctrl-Alt-Del (version 2 viewer), or click the Send Ctrl-Alt-Del link in the bottom right corner of the viewer window (version 1 viewer). Log on with the username of Administrator and the password of password. If you are already logged into the machine, you may skip this step. Figure 50: Send Ctrl-Alt-Del to the Windows 2003 Server 9. On the Windows 2k3 Server External Victim Machine, open a command prompt by double-clicking on the Command Prompt shortcut located on the administrator s desktop. Figure 51: Opening a Command Prompt 10. Navigate to the FTP Logfiles directory by typing the following command: C:\cd c:\windows\system32\logfiles\msftpsvc1 Figure 52: Navigating to the FTP Log files Directory 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 27 of 30

28 11. Type the following command to view all of the files in the directory: C:\WINDOWS\system32\LogFiles\MSFTPSVC1>dir Figure 53: The FTP Log files Notice how large today s log file is, because of the xhydra dictionary attack. 12. Type the following command to view the contents of the file: C:\WINDOWS\system32\LogFiles\MSFTPSVC1>type exyymmdd.log Use the most recent log file in the directory listing (see Step 11). The date, in the format of yymmdd, is part of the file name. This date will vary, depending on the day you perform this task. In this example, we would enter: type ex log find 230 The results will appear similar to that of the results in the picture below. Figure 54: Today s FTP Log File 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 28 of 30

29 An incorrect password results in a 530 message. A 230 means the password was correct. We can now use the find command to see if the user logged in successfully. 13. Type the following command to see if the attacker s login was successful: C:\WINDOWS\system32\LogFiles\MSFTPSVC1> type exyymmdd.log find 230 Use the most recent log file in the directory listing (see step 11). The date, in the format of yymmdd, is part of the file name. This date will vary, depending on the day you perform this task. In this example, we would enter: type ex log find 230 Figure 55: Today s FTP Log File We now know the date and time that the hacker successfully logged into the victim system. 14. Close all open windows and terminals. 3.2 Conclusion The xhydra program allows an attacker to perform a dictionary attack against a variety of protocols, including FTP (File Transfer Protocol). A Windows system keeps logs of connection attempts in the C:\WINDOWS\system32\LogFiles\MSFTPSVC1 directory. These log files can be extremely long, so a user can use the find command to parse them. 3.3 Discussion Questions 1. What is xhydra? 2. Where are FTP Log files stored in Windows? 3. What is the code for a successful FTP login? 4. How can the find command be used to locate the number 230 within a logfile? 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 29 of 30

30 References 1. GREP man Pages: 2. Understanding /etc/shadow file The GNU Awk User's Guide: 3. Windows Find Command: 4. Files and Linux: 5. THC-Hydra: 8/2/2013 Copyright 2013 CSSIA, NISGTC Page 30 of 30

Lab 8: Configuring Backups

Lab 8: Configuring Backups CompTIA Security+ Lab Series Lab 8: Configuring Backups CompTIA Security+ Domain 2 - Compliance and Operational Security Objective 2.7: Execute disaster recovery plans and procedures Document Version:

More information

Lab 1: Network Devices and Technologies - Capturing Network Traffic

Lab 1: Network Devices and Technologies - Capturing Network Traffic CompTIA Security+ Lab Series Lab 1: Network Devices and Technologies - Capturing Network Traffic CompTIA Security+ Domain 1 - Network Security Objective 1.1: Explain the security function and purpose of

More information

Lab 12: Mitigation and Deterrent Techniques - Anti-Forensic

Lab 12: Mitigation and Deterrent Techniques - Anti-Forensic CompTIA Security+ Lab Series Lab 12: Mitigation and Deterrent Techniques - Anti-Forensic CompTIA Security+ Domain 3 - Threats and Vulnerabilities Objective 3.6: Analyze and differentiate among types of

More information

Lab 20: Cryptography

Lab 20: Cryptography CompTIA Security+ Lab Series Lab 20: Cryptography CompTIA Security+ Domain 6 - Cryptography Objective 6.1: Summarize General Cryptography Concepts Document Version: 2013-08-02 Organization: Moraine Valley

More information

Lab 18: Access Control/Audit

Lab 18: Access Control/Audit CompTIA Security+ Lab Series Lab 18: Access Control/Audit CompTIA Security+ Domain 5 - Access Control and Identity Management Objective 2.3: Explain the fundamental concepts and best practices related

More information

Using Internet or Windows Explorer to Upload Your Site

Using Internet or Windows Explorer to Upload Your Site Using Internet or Windows Explorer to Upload Your Site This article briefly describes what an FTP client is and how to use Internet Explorer or Windows Explorer to upload your Web site to your hosting

More information

POD INSTALLATION AND CONFIGURATION GUIDE. Network Security

POD INSTALLATION AND CONFIGURATION GUIDE. Network Security POD INSTALLATION AND CONFIGURATION GUIDE Network Security Document Version: 2015-02-26 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by

More information

POD INSTALLATION AND CONFIGURATION GUIDE. Python Security

POD INSTALLATION AND CONFIGURATION GUIDE. Python Security POD INSTALLATION AND CONFIGURATION GUIDE Python Security Document Version: 2015-09-29 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by

More information

Mapping ITS s File Server Folder to Mosaic Windows to Publish a Website

Mapping ITS s File Server Folder to Mosaic Windows to Publish a Website Mapping ITS s File Server Folder to Mosaic Windows to Publish a Website April 16 2012 The following instructions are to show you how to map your Home drive using ITS s Network in order to publish a website

More information

Shellshock Security Patch for X86

Shellshock Security Patch for X86 Shellshock Security Patch for X86 Guide for Using the FFPS Update Manager October 2014 Version 1.0. Page 1 Page 2 This page is intentionally blank Table of Contents 1.0 OVERVIEW - SHELLSHOCK/BASH SHELL

More information

IIS, FTP Server and Windows

IIS, FTP Server and Windows IIS, FTP Server and Windows The Objective: To setup, configure and test FTP server. Requirement: Any version of the Windows 2000 Server. FTP Windows s component. Internet Information Services, IIS. Steps:

More information

Virtual Office Remote Installation Guide

Virtual Office Remote Installation Guide Virtual Office Remote Installation Guide Table of Contents VIRTUAL OFFICE REMOTE INSTALLATION GUIDE... 3 UNIVERSAL PRINTER CONFIGURATION INSTRUCTIONS... 12 CHANGING DEFAULT PRINTERS ON LOCAL SYSTEM...

More information

INASP: Effective Network Management Workshops

INASP: Effective Network Management Workshops INASP: Effective Network Management Workshops Linux Familiarization and Commands (Exercises) Based on the materials developed by NSRC for AfNOG 2013, and reused with thanks. Adapted for the INASP Network

More information

During your session you will have access to the following lab configuration. CLIENT1 (Windows XP Workstation) 192.168.0.2 /24

During your session you will have access to the following lab configuration. CLIENT1 (Windows XP Workstation) 192.168.0.2 /24 Introduction The Network Vulnerabilities module provides you with the instruction and Server hardware to develop your hands on skills in the defined topics. This module includes the following exercises:

More information

Net 2. NetApp Electronic Library. User Guide for Net 2 Client Version 6.0a

Net 2. NetApp Electronic Library. User Guide for Net 2 Client Version 6.0a Net 2 NetApp Electronic Library User Guide for Net 2 Client Version 6.0a Table of Contents 1 INTRODUCTION AND KEY FEATURES... 3 SOME OF THE KEY FEATURES INCLUDE:... 3 INSTALLATION PREREQUISITES:... 3 2

More information

Using Remote Web Workplace Version 1.01

Using Remote Web Workplace Version 1.01 Using Remote Web Workplace Version 1.01 Remote web workplace allows you to access your Windows XP desktop through Small Business Server 2003 from a web browser. 1. Connect to the Internet in your remote

More information

Weston Public Schools Virtual Desktop Access Instructions

Weston Public Schools Virtual Desktop Access Instructions Instructions for connecting to the Weston Schools Virtual Desktop Environment Notes: You will have to have administrator permission on your computer in order to install a VMWare Client application which

More information

Immotec Systems, Inc. SQL Server 2005 Installation Document

Immotec Systems, Inc. SQL Server 2005 Installation Document SQL Server Installation Guide 1. From the Visor 360 installation CD\USB Key, open the Access folder and install the Access Database Engine. 2. Open Visor 360 V2.0 folder and double click on Setup. Visor

More information

Insight Video Net. LLC. CMS 2.0. Quick Installation Guide

Insight Video Net. LLC. CMS 2.0. Quick Installation Guide Insight Video Net. LLC. CMS 2.0 Quick Installation Guide Table of Contents 1. CMS 2.0 Installation 1.1. Software Required 1.2. Create Default Directories 1.3. Create Upload User Account 1.4. Installing

More information

Using Virtual Machines

Using Virtual Machines Using Virtual Machines We will use VMs in CIT 130 so that you can access both a Windows 7 and a Linux machine. You will be able to access these from on and off campus (off campus access will require that

More information

Introduction to Operating Systems

Introduction to Operating Systems Introduction to Operating Systems It is important that you familiarize yourself with Windows and Linux in preparation for this course. The exercises in this book assume a basic knowledge of both of these

More information

Tutorial Guide to the IS Unix Service

Tutorial Guide to the IS Unix Service Tutorial Guide to the IS Unix Service The aim of this guide is to help people to start using the facilities available on the Unix and Linux servers managed by Information Services. It refers in particular

More information

Hallpass Instructions for Connecting to Mac with a Mac

Hallpass Instructions for Connecting to Mac with a Mac Hallpass Instructions for Connecting to Mac with a Mac The following instructions explain how to enable screen sharing with your Macintosh computer using another Macintosh computer. Note: You must leave

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

Installation Guidelines (MySQL database & Archivists Toolkit client)

Installation Guidelines (MySQL database & Archivists Toolkit client) Installation Guidelines (MySQL database & Archivists Toolkit client) Understanding the Toolkit Architecture The Archivists Toolkit requires both a client and database to function. The client is installed

More information

Using SSH Secure File Transfer to Upload Files to Banner

Using SSH Secure File Transfer to Upload Files to Banner Using SSH Secure File Transfer to Upload Files to Banner Several Banner processes, including GLP2LMP (Create PopSelect Using File), require you to upload files from your own computer to the computer system

More information

Instructions for Accessing the Advanced Computing Facility Supercomputing Cluster at the University of Kansas

Instructions for Accessing the Advanced Computing Facility Supercomputing Cluster at the University of Kansas ACF Supercomputer Access Instructions 1 Instructions for Accessing the Advanced Computing Facility Supercomputing Cluster at the University of Kansas ACF Supercomputer Access Instructions 2 Contents Instructions

More information

Using SSH Secure Shell Client for FTP

Using SSH Secure Shell Client for FTP Using SSH Secure Shell Client for FTP The SSH Secure Shell for Workstations Windows client application features this secure file transfer protocol that s easy to use. Access the SSH Secure FTP by double-clicking

More information

Virtual Owl. Guide for Windows. University Information Technology Services. Training, Outreach, Learning Technologies & Video Production

Virtual Owl. Guide for Windows. University Information Technology Services. Training, Outreach, Learning Technologies & Video Production Virtual Owl Guide for Windows University Information Technology Services Training, Outreach, Learning Technologies & Video Production Copyright 2015 KSU Division of University Information Technology Services

More information

5. At the Windows Component panel, select the Internet Information Services (IIS) checkbox, and then hit Next.

5. At the Windows Component panel, select the Internet Information Services (IIS) checkbox, and then hit Next. Installing IIS on Windows XP 1. Start 2. Go to Control Panel 3. Go to Add or RemovePrograms 4. Go to Add/Remove Windows Components 5. At the Windows Component panel, select the Internet Information Services

More information

How to use SURA in three simple steps:

How to use SURA in three simple steps: How to use SURA in three simple steps: Most of SURA s functionality can be accessed through these three steps. 1) Download SURA to your computer Go to the SU Downloads page to obtain the SURA utility.

More information

SSH and Basic Commands

SSH and Basic Commands SSH and Basic Commands In this tutorial we'll introduce you to SSH - a tool that allows you to send remote commands to your Web server - and show you some simple UNIX commands to help you manage your website.

More information

MATLAB on EC2 Instructions Guide

MATLAB on EC2 Instructions Guide MATLAB on EC2 Instructions Guide Contents Welcome to MATLAB on EC2...3 What You Need to Do...3 Requirements...3 1. MathWorks Account...4 1.1. Create a MathWorks Account...4 1.2. Associate License...4 2.

More information

How to use FTP Commander

How to use FTP Commander FTP (File Transfer Protocol) software can be used to upload files and complete folders to your web server. On the web, there are a number of free FTP programs that can be downloaded and installed onto

More information

IDS and Penetration Testing Lab II

IDS and Penetration Testing Lab II IDS and Penetration Testing Lab II Software Requirements: 1. A secure shell (SSH) client. For windows you can download a free version from here: http://the.earth.li/~sgtatham/putty/latest/x86/putty-0.62-

More information

Desktop : Ubuntu 10.04 Desktop, Ubuntu 12.04 Desktop Server : RedHat EL 5, RedHat EL 6, Ubuntu 10.04 Server, Ubuntu 12.04 Server, CentOS 5, CentOS 6

Desktop : Ubuntu 10.04 Desktop, Ubuntu 12.04 Desktop Server : RedHat EL 5, RedHat EL 6, Ubuntu 10.04 Server, Ubuntu 12.04 Server, CentOS 5, CentOS 6 201 Datavoice House, PO Box 267, Stellenbosch, 7599 16 Elektron Avenue, Technopark, Tel: +27 218886500 Stellenbosch, 7600 Fax: +27 218886502 Adept Internet (Pty) Ltd. Reg. no: 1984/01310/07 VAT No: 4620143786

More information

Scan to E-mail Quick Setup Guide

Scan to E-mail Quick Setup Guide Xerox WorkCentre M118i Scan to E-mail Quick Setup Guide 701P42574 This guide provides a quick reference for setting up the Scan to E-mail feature on the Xerox WorkCentre M118i. It includes procedures for:

More information

TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link:

TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link: TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link: ftp://ftp.software.ibm.com/storage/tivoli-storagemanagement/maintenance/client/v6r2/windows/x32/v623/

More information

Firewalls and Software Updates

Firewalls and Software Updates Firewalls and Software Updates License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents General

More information

Remote Desktop Web Access. Using Remote Desktop Web Access

Remote Desktop Web Access. Using Remote Desktop Web Access Remote Desktop Web Access What is RD Web Access? RD Web Access is a Computer Science service that allows you to access department software and machines from your Windows or OS X computer, both on and off

More information

NeoMail Guide. Neotel (Pty) Ltd

NeoMail Guide. Neotel (Pty) Ltd NeoMail Guide Neotel (Pty) Ltd NeoMail Connect Guide... 1 1. POP and IMAP Client access... 3 2. Outlook Web Access... 4 3. Outlook (IMAP and POP)... 6 4. Outlook 2007... 16 5. Outlook Express... 24 1.

More information

Setting Up Scan to SMB on TaskALFA series MFP s.

Setting Up Scan to SMB on TaskALFA series MFP s. Setting Up Scan to SMB on TaskALFA series MFP s. There are three steps necessary to set up a new Scan to SMB function button on the TaskALFA series color MFP. 1. A folder must be created on the PC and

More information

Livezilla How to Install on Shared Hosting http://www.jonathanmanning.com By: Jon Manning

Livezilla How to Install on Shared Hosting http://www.jonathanmanning.com By: Jon Manning Livezilla How to Install on Shared Hosting By: Jon Manning This is an easy to follow tutorial on how to install Livezilla 3.2.0.2 live chat program on a linux shared hosting server using cpanel, linux

More information

Stealth OpenVPN and SSH Tunneling Over HTTPS

Stealth OpenVPN and SSH Tunneling Over HTTPS Stealth OpenVPN and SSH Tunneling Over HTTPS Contents Tunneling OpenVPN and SSH via HTTPS for Windows,MAC and Linux... 1 Benefits of HTTPS Tunneling:... 2 Pre-Requisites:... 3 Part A: Step by Step Instructions

More information

For Mac User Directions, see page 5

For Mac User Directions, see page 5 Windows Vista, Windows 7, and Windows XP with Service Pack 3 Remote Desktop Access For Mac User Directions, see page 5 This instruction allows district staff and students to access the Commack UFSD network

More information

Accessing the Media General SSL VPN

Accessing the Media General SSL VPN Launching Applications and Mapping Drives Remote Desktop Outlook Launching Web Applications Full Access VPN Note: To access the Media General VPN, anti-virus software must be installed and running on your

More information

A-AUTO 50 for Windows Setup Guide

A-AUTO 50 for Windows Setup Guide A-AUTO 50 for Windows Setup Guide 1st Edition 1 A-AUTO is a registered trade mark of UNIRITA Inc. "This product includes software developed by the Apache Software Foundation (http://www.apache.org/)."

More information

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort License Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons

More information

Customer Tips. Configuring Color Access on the WorkCentre 7328/7335/7345 using Windows Active Directory. for the user. Overview

Customer Tips. Configuring Color Access on the WorkCentre 7328/7335/7345 using Windows Active Directory. for the user. Overview Xerox Multifunction Devices Customer Tips February 13, 2008 This document applies to the stated Xerox products. It is assumed that your device is equipped with the appropriate option(s) to support the

More information

SSL VPN Service. Once you have installed the AnyConnect Secure Mobility Client, this document is available by clicking on the Help icon on the client.

SSL VPN Service. Once you have installed the AnyConnect Secure Mobility Client, this document is available by clicking on the Help icon on the client. Contents Introduction... 2 Prepare Work PC for Remote Desktop... 4 Add VPN url as a Trusted Site in Internet Explorer... 5 VPN Client Installation... 5 Starting the VPN Application... 6 Connect to Work

More information

SSL VPN Setup for Windows

SSL VPN Setup for Windows SSL VPN Setup for Windows SSL VPN allows you to connect from off campus to access campus resources such as Outlook email client, file sharing and remote desktop. These instructions will guide you through

More information

2. PMP New Computer Installation. & Networking Instructions

2. PMP New Computer Installation. & Networking Instructions ONTARIO CHIROPRACTIC ASSOCIATION PATIENT MANAGEMENT PROGRAM PUTTING EXPERIENCE INTO PRACTICE PMP New Computer Installation & Networking Instructions This document provides installation instructions for

More information

Lab 1: Create a Personal Homepage

Lab 1: Create a Personal Homepage Objectives: Lab 1: Create a Personal Homepage Understand the basics of HTML Create a personal website, if you do not have one Learn how to submit your assignments Preparation 1. Create a folder with the

More information

SecuraLive ULTIMATE SECURITY

SecuraLive ULTIMATE SECURITY SecuraLive ULTIMATE SECURITY Home Edition for Windows USER GUIDE SecuraLive ULTIMATE SECURITY USER MANUAL Introduction: Welcome to SecuraLive Ultimate Security Home Edition. SecuraLive Ultimate Security

More information

HOW TO USE THE File Transfer Protocol SERVER ftp.architekturaibiznes.com.pl

HOW TO USE THE File Transfer Protocol SERVER ftp.architekturaibiznes.com.pl HOW TO USE THE File Transfer Protocol SERVER ftp.architekturaibiznes.com.pl In order to access the A&B server with a view to uploading or downloading materials, any FTP client software can be used. If

More information

2 Advanced Session... Properties 3 Session profile... wizard. 5 Application... preferences. 3 ASCII / Binary... Transfer

2 Advanced Session... Properties 3 Session profile... wizard. 5 Application... preferences. 3 ASCII / Binary... Transfer Contents I Table of Contents Foreword 0 Part I SecEx Overview 3 1 What is SecEx...? 3 2 Quick start... 4 Part II Configuring SecEx 5 1 Session Profiles... 5 2 Advanced Session... Properties 6 3 Session

More information

MiraCosta College now offers two ways to access your student virtual desktop.

MiraCosta College now offers two ways to access your student virtual desktop. MiraCosta College now offers two ways to access your student virtual desktop. We now feature the new VMware Horizon View HTML access option available from https://view.miracosta.edu. MiraCosta recommends

More information

XStream Remote Control: Configuring DCOM Connectivity

XStream Remote Control: Configuring DCOM Connectivity XStream Remote Control: Configuring DCOM Connectivity APPLICATION BRIEF March 2009 Summary The application running the graphical user interface of LeCroy Windows-based oscilloscopes is a COM Automation

More information

Junos Pulse VPN Client Installation

Junos Pulse VPN Client Installation Junos Pulse VPN Client Installation Windows 7 Installation p 2-6 Windows 8.1 Installation p 7-11 Macintosh version 10.6 and greater p 12-17 *This vpn appliance is to replace the Legacy SP vpn client Cisco

More information

Changing Your Cameleon Server IP

Changing Your Cameleon Server IP 1.1 Overview Technical Note Cameleon requires that you have a static IP address defined for the server PC the Cameleon server application runs on. Even if the server PC has a static IP address, you may

More information

Remote Desktop Solution, (RDS), replacing CITRIX Home Access

Remote Desktop Solution, (RDS), replacing CITRIX Home Access Remote Desktop Solution, (RDS), replacing CITRIX Home Access RDS Applications on a Computer Overview RDS has replaced citrix for remote access at home for College staff and pupils. This does not replace

More information

Quick Connect. Overview. Client Instructions. LabTech

Quick Connect. Overview. Client Instructions. LabTech LabTech Quick Connect QUICK CONNECT 1 Overview... 1 Client Instructions... 1 Technician Instructions... 4 VNC... 5 RDP... 6 RAssist (Remote Assistance)... 8 IE (Internet Explorer browser)... 9 CMD... 10

More information

Basics of Port Forwarding on a Router for Security DVR s

Basics of Port Forwarding on a Router for Security DVR s Basics of Port Forwarding on a Router for Security DVR s The basic concept of setting up your router to allow for Off Site access to your DVR involves setting up the two necessary ports the Security DVR

More information

Parallels Panel. Parallels Small Business Panel 10.2: User's Guide. Revision 1.0

Parallels Panel. Parallels Small Business Panel 10.2: User's Guide. Revision 1.0 Parallels Panel Parallels Small Business Panel 10.2: User's Guide Revision 1.0 Copyright Notice ISBN: N/A Parallels 660 SW 39 th Street Suite 205 Renton, Washington 98057 USA Phone: +1 (425) 282 6400 Fax:

More information

CBH Provider EDI Browser Manual

CBH Provider EDI Browser Manual CBH Provider EDI Browser Manual Table of Contents PGP Software Installation Windows XP 2 PGP Software Installation Windows 7 9 Main Screen 16 Log In Screen 19 Report: Authorizations 21 Decryption Instructions

More information

Windows 7 Hula POS Server Installation Guide

Windows 7 Hula POS Server Installation Guide Windows 7 Hula POS Server Installation Guide Step-by-step instructions for installing the Hula POS Server on a PC running Microsoft Windows 7 1 Table of Contents Introduction... 3 Getting Started... 3

More information

Undergraduate Academic Affairs \ Student Affairs IT Services. VPN and Remote Desktop Access from a Windows 7 PC

Undergraduate Academic Affairs \ Student Affairs IT Services. VPN and Remote Desktop Access from a Windows 7 PC Undergraduate Academic Affairs \ Student Affairs IT Services VPN and Remote Desktop Access from a Windows 7 PC Last edited: 4 December 2015 Contents Inform IT Staff... 1 Things to Note... 1 Setting Up

More information

ATTENTION: End users should take note that Main Line Health has not verified within a Citrix

ATTENTION: End users should take note that Main Line Health has not verified within a Citrix Subject: Citrix Remote Access using PhoneFactor Authentication ATTENTION: End users should take note that Main Line Health has not verified within a Citrix environment the image quality of clinical cal

More information

Extending Remote Desktop for Large Installations. Distributed Package Installs

Extending Remote Desktop for Large Installations. Distributed Package Installs Extending Remote Desktop for Large Installations This article describes four ways Remote Desktop can be extended for large installations. The four ways are: Distributed Package Installs, List Sharing,

More information

Download and Install the Citrix Receiver for Mac/Linux

Download and Install the Citrix Receiver for Mac/Linux Download and Install the Citrix Receiver for Mac/Linux NOTE: WOW can only be used with Internet Explorer for Windows. To accommodate WOW customers using Mac or Linux computers, a Citrix solution was developed

More information

Using Red Hat Enterprise Linux with Georgia Tech's RHN Satellite Server Installing Red Hat Enterprise Linux

Using Red Hat Enterprise Linux with Georgia Tech's RHN Satellite Server Installing Red Hat Enterprise Linux Using Red Hat Enterprise Linux with Georgia Tech's RHN Satellite Server Installing Red Hat Enterprise Linux NOTE: If you need more information regarding the installation process for other distributions

More information

Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab

Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab Description In this hands-on session, you will learn how to turn your proxy into a security

More information

Remote Desktop In OpenSUSE 10.3

Remote Desktop In OpenSUSE 10.3 Only for dummies Remote Desktop In OpenSUSE 10.3 Remote access to Linux GUI Environment from Windows Client Tedy Tirtawidjaja 5/14/2008 In Microsoft Windows environment we know Remote Desktop application

More information

OnCommand Performance Manager 1.1

OnCommand Performance Manager 1.1 OnCommand Performance Manager 1.1 Installation and Setup Guide For Red Hat Enterprise Linux NetApp, Inc. 495 East Java Drive Sunnyvale, CA 94089 U.S. Telephone: +1 (408) 822-6000 Fax: +1 (408) 822-4501

More information

ACCEPT THE SECURITY CERTIFICATE FOR THE WEB FILTER

ACCEPT THE SECURITY CERTIFICATE FOR THE WEB FILTER ACCEPT THE SECURITY CERTIFICATE FOR THE WEB FILTER ACCESS THE WEB FILTER VIA ITS LAN 1 IP ADDRESS ACCEPT THE SECURITY CERTIFICATE FOR THE WEB FILTER Access the Web Filter via its LAN 1 IP Address A. Launch

More information

Installation Guide. Research Computing Team V1.9 RESTRICTED

Installation Guide. Research Computing Team V1.9 RESTRICTED Installation Guide Research Computing Team V1.9 RESTRICTED Document History This document relates to the BEAR DataShare service which is based on the product Power Folder, version 10.3.232 ( some screenshots

More information

VPN: Virtual Private Network Setup Instructions

VPN: Virtual Private Network Setup Instructions VPN: Virtual Private Network Setup Instructions Virtual Private Network (VPN): For e-journals and web-based databases, plus applications like EndNote's Online Search (formerly "Connect") and business systems.

More information

SSL VPN Support Guide

SSL VPN Support Guide P a g e 1 SSL VPN Support Guide Revision date: 5/4/10 P a g e 2 Table of Contents Before calling the Support Desk..pg 3 What the Support Desk can assist users with. pg 4 Instructions for PC users (Internet

More information

Accessing vlabs using the VMware Horizon View Client for OSX

Accessing vlabs using the VMware Horizon View Client for OSX Accessing vlabs using the VMware Horizon View Client for OSX This document will demonstrate how to download, install, and connect to a virtual lab desktop from a personal Mac OSX computer using the VMware

More information

Network Connect Installation and Usage Guide

Network Connect Installation and Usage Guide Network Connect Installation and Usage Guide I. Installing the Network Connect Client..2 II. Launching Network Connect from the Desktop.. 9 III. Launching Network Connect Pre-Windows Login 11 IV. Installing

More information

Case Closed Installation and Setup

Case Closed Installation and Setup 1 Case Closed Installation and Setup Contents Installation Overview...2 Microsoft SQL Server Installation...3 Case Closed Software Installation...5 Register OCX for Printing...6 External Programs...7 Automatic

More information

Configuring Color Access on the WorkCentre 7120 Using Microsoft Active Directory Customer Tip

Configuring Color Access on the WorkCentre 7120 Using Microsoft Active Directory Customer Tip Configuring Color Access on the WorkCentre 7120 Using Microsoft Active Directory Customer Tip October 21, 2010 Overview This document describes how to limit access to color copying and printing on the

More information

Network/Floating License Installation Instructions

Network/Floating License Installation Instructions Network/Floating License Installation Instructions Installation steps: On the Windows PC that will act as License Manager (SERVER): 1. Install HASP Run-time environment, SERVER 2. Plug in the red USB hardware

More information

WHAT IS VIRTUAL DESKTOP? WHAT YOU NEED LOG IN TO VIRTUAL DESKTOP SET UP CITRIX RECEIVER REMOTE ACCESS GUIDE

WHAT IS VIRTUAL DESKTOP? WHAT YOU NEED LOG IN TO VIRTUAL DESKTOP SET UP CITRIX RECEIVER REMOTE ACCESS GUIDE WHAT IS VIRTUAL DESKTOP? Virtual Desktop is an online environment that allows you to access NSF applications and a virtual desktop that mimics a Windows 7 environment. You can use Virtual Desktop to use

More information

SonicWALL SSL VPN 3.5: Virtual Assist

SonicWALL SSL VPN 3.5: Virtual Assist SonicWALL SSL VPN 3.5: Virtual Assist Document Scope This document describes how to use the SonicWALL Virtual Assist add-on for SonicWALL SSL VPN security appliances. This document contains the following

More information

RSA SecurID Token User Guide February 12, 2015

RSA SecurID Token User Guide February 12, 2015 RSA SecurID Token User Guide Page i Table of Contents Section I How to request an RSA SecurID token... 1 Section II Setting your RSA SecurID PIN... 6 Section III Setting up PuTTY on your Windows workstation

More information

Installation Guide for FTMS 1.6.0 and Node Manager 1.6.0

Installation Guide for FTMS 1.6.0 and Node Manager 1.6.0 Installation Guide for FTMS 1.6.0 and Node Manager 1.6.0 Table of Contents Overview... 2 FTMS Server Hardware Requirements... 2 Tested Operating Systems... 2 Node Manager... 2 User Interfaces... 3 License

More information

Install FileZilla Client. Connecting to an FTP server

Install FileZilla Client. Connecting to an FTP server Install FileZilla Client Secure FTP is Middle Georgia State College s supported sftp client for accessing your Web folder on Webdav howeve you may use FileZilla or other FTP clients so long as they support

More information

Sophos UTM. Remote Access via PPTP. Configuring UTM and Client

Sophos UTM. Remote Access via PPTP. Configuring UTM and Client Sophos UTM Remote Access via PPTP Configuring UTM and Client Product version: 9.000 Document date: Friday, January 11, 2013 The specifications and information in this document are subject to change without

More information

Grand Valley State University Disability Support Services Guide to Assistive Technology

Grand Valley State University Disability Support Services Guide to Assistive Technology Grand Valley State University Disability Support Services Guide to Assistive Technology List of Assistive Technology Solutions FTP Access to Network Storage Prepared by Jeff Sykes, Assistive Technology

More information

Setting up VMware ESXi for 2X VirtualDesktopServer Manual

Setting up VMware ESXi for 2X VirtualDesktopServer Manual Setting up VMware ESXi for 2X VirtualDesktopServer Manual URL: www.2x.com E-mail: info@2x.com Information in this document is subject to change without notice. Companies, names, and data used in examples

More information

Mesa DMS. Once you access the Mesa Document Management link, you will see the following Mesa DMS - Microsoft Internet Explorer" window:

Mesa DMS. Once you access the Mesa Document Management link, you will see the following Mesa DMS - Microsoft Internet Explorer window: Mesa DMS Installing MesaDMS Once you access the Mesa Document Management link, you will see the following Mesa DMS - Microsoft Internet Explorer" window: IF you don't have the JAVA JRE installed, please

More information

READYNAS INSTANT STORAGE. Quick Installation Guide

READYNAS INSTANT STORAGE. Quick Installation Guide READYNAS INSTANT STORAGE Quick Installation Guide Table of Contents Step 1 Connect to FrontView Setup Wizard 3 Installing RAIDar on Windows 3 Installing RAIDar on Mac OS X 3 Installing RAIDar on Linux

More information

User's Guide. Product Version: 2.5.0 Publication Date: 7/25/2011

User's Guide. Product Version: 2.5.0 Publication Date: 7/25/2011 User's Guide Product Version: 2.5.0 Publication Date: 7/25/2011 Copyright 2009-2011, LINOMA SOFTWARE LINOMA SOFTWARE is a division of LINOMA GROUP, Inc. Contents GoAnywhere Services Welcome 6 Getting Started

More information

User Management Guide

User Management Guide AlienVault Unified Security Management (USM) 4.x-5.x User Management Guide USM v4.x-5.x User Management Guide, rev 1 Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

LAMP Quickstart for Red Hat Enterprise Linux 4

LAMP Quickstart for Red Hat Enterprise Linux 4 LAMP Quickstart for Red Hat Enterprise Linux 4 Dave Jaffe Dell Enterprise Marketing December 2005 Introduction A very common way to build web applications with a database backend is called a LAMP Stack,

More information

Installing the SSH Client v3.2.2 For Microsoft Windows

Installing the SSH Client v3.2.2 For Microsoft Windows WIN1011 June 2003 Installing the SSH Client v3.2.2 For Microsoft Windows OVERVIEW... 1 SYSTEM REQUIREMENTS... 2 INSTALLING THE SSH PACKAGE... 2 STARTING THE PROGRAMS... 5 USING THE SHELL CLIENT... 8 USING

More information

Steltronic Focus. Main Desk Internet connection

Steltronic Focus. Main Desk Internet connection Steltronic Focus Main Desk Steltronic S.p.A. Via Artigianale 34, 25082 Botticino Sera Brescia - Italy Tel: +39 030 2190811 fax: +39 030 2190798 Service: + 39 030 2190830 http: www.steltronic.com Service:

More information

WA2192 Introduction to Big Data and NoSQL. Classroom Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1

WA2192 Introduction to Big Data and NoSQL. Classroom Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 WA2192 Introduction to Big Data and NoSQL Classroom Setup Guide Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 Table of Contents Part 1 - Minimum Hardware Requirements...3 Part 2 - Minimum Software

More information

Setting up Sharp MX-Color Imagers for Inbound Fax Routing to Email or Network Folder

Setting up Sharp MX-Color Imagers for Inbound Fax Routing to Email or Network Folder Setting up Sharp MX-Color Imagers for Inbound Fax Routing to Email or Network Folder MX-2300, MX-2600, MX-2700, MX-3100, MX-3501, MX-4501, MX-5500, MX-6200, MX-6201, MX-7000, MX-7001, *MX-M850, *MX-M950,

More information